CVE-2019-9053

An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-26 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9053

Mitre link : CVE-2019-9053

CVE.ORG link : CVE-2019-9053


JSON object : View

Products Affected

cmsmadesimple

  • cms_made_simple
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')